Abstract. In secure two-party computation protocols, the cut-and-choose paradigm is used to prevent the malicious party who constructs the garbled circuits from cheating. In previous realization of the cut-and-choose technique on the garbled circuits, the delivery of the random keys is divided into multiple stages. Thus, the round complexity is high and the consistency of cut-and-choose challenge should be proved. In this paper, we introduce a new primitive called cut-and-choose bilateral oblivious transfer, which transfers all necessary keys of garbled circuits in one process. Specifically, in our oblivious transfer protocol, the sender inputs two pairs (x0, x1), (y0, y1) and a bit τ; the receiver inputs two bits σ and j. After the protoco...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
Abstract. In secure two-party computation, two mutually distrusting parties are interested in jointl...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Beginning with the work of Lindell and Pinkas, researchers have proposed several protocols for secur...
Protocols for secure two-party computation enable a pair of mistrusting parties to compute a joint f...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
Abstract. In recent years, secure two-party computation (2PC) has been demonstrated to be feasible i...
Beginning with the work of Lindell and Pinkas, researchers have proposed several protocols for secur...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
Abstract. In secure two-party computation, two mutually distrusting parties are interested in jointl...
Protocols for secure two-party computation enable a pair of parties to compute a function of their i...
Beginning with the work of Lindell and Pinkas, researchers have proposed several protocols for secur...
Protocols for secure two-party computation enable a pair of mistrusting parties to compute a joint f...
Abstract. We show an efficient secure two-party protocol, based on Yao’s construction, which provide...
We construct a protocol for constant round Two-Party Secure Function Evaluation in the standard mode...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
Abstract. In recent years, secure two-party computation (2PC) has been demonstrated to be feasible i...
Beginning with the work of Lindell and Pinkas, researchers have proposed several protocols for secur...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In this work we continue the study on the round complexity of secure two-party computation with blac...
In the setting of secure two-party computation, two parties wish to securely compute a joint functio...
Abstract. In secure two-party computation, two mutually distrusting parties are interested in jointl...